CVE.report search for "CVE-2019-5322"
Listed below are 50 relevant search results for "CVE-2019-5322" based on Vendor, Software, and CVE description
These results are gathered from attempted matches with listed vendor and software data, as well as a keyword search in the description of all known CVEs.
If you notice a "Not Listed" in either the vendor or software columns, know this is due to the data being pulled directly from a github repository, in which the Vendor and Software have not yet been officially listed
Search Results
CVE ID | Vendor | Software | Description |
---|---|---|---|
CVE-2023-28432 | Minio | Minio | Minio is a Multi-Cloud Object Storage framework. In a cluster deployment starting with RELEASE.2019-12-17T23-16-33Z and prior... |
CVE-2023-27561 | Linuxfoundation | Runc | runc through 1.1.4 has Incorrect Access Control leading to Escalation of Privileges, related to libcontainer/rootfs_linux.go.... |
CVE-2023-22611 | Schneider-electric | Ecostruxure Geo Scada Expert 2019 | A CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability exists that could cause information discl... |
CVE-2023-22610 | Schneider-electric | Ecostruxure Geo Scada Expert 2019 | A CWE-285: Improper Authorization vulnerability exists that could cause Denial of Service against the Geo SCADA server when s... |
CVE-2023-0595 | Schneider-electric | Clearscada | A CWE-117: Improper Output Neutralization for Logs vulnerability exists that could cause the misinterpretation of log files w... |
CVE-2022-45045 | Xiongmaitech | Mbd6304t | Multiple Xiongmai NVR devices, including MBD6304T V4.02.R11.00000117.10001.131900.00000 and NBD6808T-PL V4.02.R11.C7431119.12... |
CVE-2022-44147 | ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2019-16891. Reason: This candidate is a reservation duplicate ... | ||
CVE-2022-42973 | Microsoft | Windows 10 | A CWE-798: Use of Hard-coded Credentials vulnerability exists that could cause local privilege escalation when local attacker... |
CVE-2022-42972 | Microsoft | Windows 10 | A CWE-732: Incorrect Permission Assignment for Critical Resource vulnerability exists that could cause local privilege escala... |
CVE-2022-42971 | Microsoft | Windows 10 | A CWE-434: Unrestricted Upload of File with Dangerous Type vulnerability exists that could cause remote code execution when t... |
CVE-2022-42970 | Microsoft | Windows 10 | A CWE-306: Missing Authentication for Critical Function The software does not perform any authentication for functionality th... |
CVE-2022-41844 | Xpdfreader | Xpdf | An issue was discovered in Xpdf 4.04. There is a crash in XRef::fetch(int, int, Object*, int) in xpdf/XRef.cc, a different vu... |
CVE-2022-37775 | Genesys | Pureconnect | Genesys PureConnect Interaction Web Tools Chat Service (up to at least 26- September- 2019) allows XSS within the Printable C... |
CVE-2022-35677 | Adobe | Framemaker | Adobe FrameMaker versions 2019 Update 8 (and earlier) and 2020 Update 4 (and earlier) are affected by a Heap-based Buffer Ove... |
CVE-2022-35676 | Adobe | Framemaker | Adobe FrameMaker versions 2019 Update 8 (and earlier) and 2020 Update 4 (and earlier) are affected by a Heap-based Buffer Ove... |
CVE-2022-35675 | Adobe | Framemaker | Adobe FrameMaker versions 2019 Update 8 (and earlier) and 2020 Update 4 (and earlier) are affected by a Use After Free vulner... |
CVE-2022-35674 | Adobe | Framemaker | Adobe FrameMaker versions 2019 Update 8 (and earlier) and 2020 Update 4 (and earlier) are affected by an out-of-bounds read v... |
CVE-2022-35673 | Adobe | Framemaker | Adobe FrameMaker versions 2019 Update 8 (and earlier) and 2020 Update 4 (and earlier) are affected by an out-of-bounds read v... |
CVE-2022-34264 | Adobe | Framemaker | Adobe FrameMaker versions 2019 Update 8 (and earlier) and 2020 Update 4 (and earlier) are affected by an out-of-bounds read v... |
CVE-2022-34006 | Southrivertech | Titan Ftp Server Nextgen | An issue was discovered in TitanFTP (aka Titan FTP) NextGen before 1.2.1050. When installing, Microsoft SQL Express 2019 inst... |
CVE-2022-34005 | Southrivertech | Titan Ftp Server Nextgen | An issue was discovered in TitanFTP (aka Titan FTP) NextGen before 1.2.1050. There is Remote Code Execution due to a hardcode... |
CVE-2022-31586 | Changepop-back Project | Changepop-back | The unizar-30226-2019-06/ChangePop-Back repository through 2019-06-04 on GitHub allows absolute path traversal because the Fl... |
CVE-2022-31584 | S3label Project | S3label | The stonethree/s3label repository through 2019-08-14 on GitHub allows absolute path traversal because the Flask send_file fun... |
CVE-2022-31582 | Videoserver Project | Videoserver | The shaolo1/VideoServer repository through 2019-09-21 on GitHub allows absolute path traversal because the Flask send_file fu... |
CVE-2022-31578 | Bt Lnmp Project | Bt Lnmp | The piaoyunsoft/bt_lnmp repository through 2019-10-10 on GitHub allows absolute path traversal because the Flask send_file fu... |
CVE-2022-31571 | Python-flask-restful-api Project | Python-flask-restful-api | The akashtalole/python-flask-restful-api repository through 2019-09-16 on GitHub allows absolute path traversal because the F... |
CVE-2022-31566 | Data Stream Algorithm Benchmark Project | Data Stream Algorithm Benchmark | The DSAB-local/DSAB repository through 2019-02-18 on GitHub allows absolute path traversal because the Flask send_file functi... |
CVE-2022-31561 | Sphere Imagebackend Project | Sphere Imagebackend | The varijkapil13/Sphere_ImageBackend repository through 2019-10-03 on GitHub allows absolute path traversal because the Flask... |
CVE-2022-31550 | Python Athena Stack Project | Python Athena Stack | The olmax99/pyathenastack repository through 2019-11-08 on GitHub allows absolute path traversal because the Flask send_file ... |
CVE-2022-31540 | Hin-eng-preprocessing Project | Hin-eng-preprocessing | The kumardeepak/hin-eng-preprocessing repository through 2019-07-16 on GitHub allows absolute path traversal because the Flas... |
CVE-2022-31522 | Karaokey Project | Karaokey | The NotVinay/karaokey repository through 2019-12-11 on GitHub allows absolute path traversal because the Flask send_file func... |
CVE-2022-31499 | Nortekcontrol | Emerge E3 | Nortek Linear eMerge E3-Series devices before 0.32-08f allow an unauthenticated attacker to inject OS commands via ReaderNo. ... |
CVE-2022-31269 | Nortekcontrol | Emerge E3 | Nortek Linear eMerge E3-Series devices through 0.32-09c place admin credentials in /test.txt that allow an attacker to open a... |
CVE-2022-31028 | Minio | Minio | MinIO is a multi-cloud object storage solution. Starting with version RELEASE.2019-09-25T18-25-51Z and ending with version RE... |
CVE-2022-30974 | Artifex | Mujs | compile in regexp.c in Artifex MuJS through 1.2.0 results in stack consumption because of unlimited recursion, a different is... |
CVE-2022-30768 | Zoneminder | Zoneminder | A Stored Cross Site Scripting (XSS) issue in ZoneMinder 1.36.12 allows an attacker to execute HTML or JavaScript code via the... |
CVE-2022-30767 | Denx | U-boot | nfs_lookup_reply in net/nfs.c in Das U-Boot through 2022.04 (and through 2022.07-rc2) has an unbounded memcpy with a failed l... |
CVE-2022-27867 | Autodesk | Autocad | A maliciously crafted JT file in Autodesk AutoCAD 2022, 2021, 2020, 2019 can be used to trigger use-after-free vulnerability.... |
CVE-2022-27530 | Autodesk | Advance Steel | A maliciously crafted TIF or PICT file in Autodesk AutoCAD 2022, 2021, 2020, 2019 can be used to write beyond the allocated b... |
CVE-2022-27529 | Autodesk | Advance Steel | A maliciously crafted PICT, BMP, PSD or TIF file in Autodesk AutoCAD 2022, 2021, 2020, 2019 may be used to write beyond the a... |
CVE-2022-27254 | Honda | Civic 2018 | The remote keyless system on Honda Civic 2018 vehicles sends the same RF signal for each door-open request, which allows for ... |
CVE-2022-25797 | Autodesk | Dwg Trueview | A maliciously crafted PDF file in Autodesk AutoCAD 2022, 2021, 2020, 2019 can be used to dereference for a write beyond the a... |
CVE-2022-25792 | Autodesk | Advance Steel | A maliciously crafted DXF file in Autodesk AutoCAD 2022, 2021, 2020, 2019 and Autodesk Navisworks 2022 can be used to write b... |
CVE-2022-25791 | Autodesk | Advance Steel | A Memory Corruption vulnerability for DWF and DWFX files in Autodesk AutoCAD 2022, 2021, 2020, 2019 and Autodesk Navisworks 2... |
CVE-2022-25790 | Autodesk | Advance Steel | A maliciously crafted DWF file in Autodesk AutoCAD 2022, 2021, 2020, 2019 and Autodesk Navisworks 2022 can be used to write b... |
CVE-2022-25789 | Autodesk | Advance Steel | A maliciously crafted DWF, 3DS and DWFX files in Autodesk AutoCAD 2022, 2021, 2020, 2019 can be used to trigger use-after-fre... |
CVE-2022-25296 | Bodymen Project | Bodymen | The package bodymen from 0.0.0 are vulnerable to Prototype Pollution via the handler function which could be tricked into add... |
CVE-2022-24321 | Schneider-electric | Clearscada | A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists that could cause Denial of Service again... |
CVE-2022-24320 | Schneider-electric | Clearscada | A CWE-295: Improper Certificate Validation vulnerability exists that could allow a Man-in-theMiddle attack when communication... |
CVE-2022-24319 | Schneider-electric | Clearscada | A CWE-295: Improper Certificate Validation vulnerability exists that could allow a Man-in-theMiddle attack when communication... |